Skip to Content

Colin Ferris

As a member of the Threat Hunting and Intrusion Response team, Colin provides an invaluable perspective to ReliaQuest customers by leveraging his background in computer science and business to holistically evaluate the intersection of security controls and business processes. In between threat hunts, Colin spends his time developing statistical tools and methods to detect command and control infrastructure (C2). When not engaged in digital combat, he spends his time pruning his rubber tree Wilson, consuming copious amounts of coffee, and playing basketball in Las Vegas.

More Resources to Guide Your Journey

Get more security content—ebooks, white papers, and more.